Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
gk5sduiOpM.elf

Overview

General Information

Sample name:gk5sduiOpM.elf
renamed because original name is a hash value
Original sample name:dc5798b63ec910732be55e786b58736b.elf
Analysis ID:1430966
MD5:dc5798b63ec910732be55e786b58736b
SHA1:cc0c6f8bb673a14e57d54ebb423fa8422886882e
SHA256:02a8a462612a1f9d3e1ac1cede877c4d271b2d0389feef64fa014a29d65af1c6
Tags:64elfmirai
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample deletes itself
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430966
Start date and time:2024-04-24 12:33:36 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 2s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:gk5sduiOpM.elf
renamed because original name is a hash value
Original Sample Name:dc5798b63ec910732be55e786b58736b.elf
Detection:MAL
Classification:mal72.spre.troj.evad.linELF@0/0@16/0
  • Connection to analysis system has been lost, crash info: Unknown
  • VT rate limit hit for: security.rebirth-network.su
Command:/tmp/gk5sduiOpM.elf
PID:5480
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
black botnet voodoo
Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 5486, Parent: 1)
  • journalctl (PID: 5486, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 5503, Parent: 1)
  • dbus-daemon (PID: 5503, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • gdm3 New Fork (PID: 5519, Parent: 1289)
  • Default (PID: 5519, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5521, Parent: 2955)
  • pulseaudio (PID: 5521, Parent: 2955, MD5: 0c3b4c789d8ffb12b25507f27e14c186) Arguments: /usr/bin/pulseaudio --daemonize=no --log-target=journal
  • fusermount (PID: 5522, Parent: 3147, MD5: 576a1b135c82bdcbc97a91acea900566) Arguments: fusermount -u -q -z -- /run/user/1000/gvfs
  • systemd New Fork (PID: 5523, Parent: 1)
  • rsyslogd (PID: 5523, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • gdm3 New Fork (PID: 5528, Parent: 1289)
  • Default (PID: 5528, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5529, Parent: 1)
  • systemd-journald (PID: 5529, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5530, Parent: 1)
  • dbus-daemon (PID: 5530, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • gdm3 New Fork (PID: 5531, Parent: 1289)
  • Default (PID: 5531, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5535, Parent: 1)
  • systemd-journald (PID: 5535, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5536, Parent: 1)
  • dbus-daemon (PID: 5536, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5537, Parent: 1)
  • dbus-daemon (PID: 5537, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5538, Parent: 1)
  • rsyslogd (PID: 5538, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5539, Parent: 1)
  • systemd-journald (PID: 5539, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5540, Parent: 1)
  • dbus-daemon (PID: 5540, Parent: 1, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • systemd New Fork (PID: 5541, Parent: 1)
  • systemd-journald (PID: 5541, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5542, Parent: 1)
  • systemd-journald (PID: 5542, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 5543, Parent: 1)
  • rsyslogd (PID: 5543, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5544, Parent: 1)
  • rsyslogd (PID: 5544, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5545, Parent: 1)
  • rsyslogd (PID: 5545, Parent: 1, MD5: 0b8087fc907c42eb3c81a691db258e33) Arguments: /usr/sbin/rsyslogd -n -iNONE
  • systemd New Fork (PID: 5549, Parent: 2955)
  • dbus-daemon (PID: 5549, Parent: 2955, MD5: 3089d47e3f3ab84cd81c48fd406d7a8c) Arguments: /usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
  • cleanup
SourceRuleDescriptionAuthorStrings
gk5sduiOpM.elfLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0xf02:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
SourceRuleDescriptionAuthorStrings
5484.1.0000000000400000.0000000000416000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0xf02:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
5485.1.0000000000400000.0000000000416000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0xf02:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
5480.1.0000000000400000.0000000000416000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0xf02:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
5483.1.0000000000400000.0000000000416000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0xf02:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: gk5sduiOpM.elfVirustotal: Detection: 20%Perma Link
Source: gk5sduiOpM.elfReversingLabs: Detection: 13%
Source: gk5sduiOpM.elfJoe Sandbox ML: detected
Source: gk5sduiOpM.elfString: *Apts/ttysocket:[/proc/net/tcp /proc/%d/exepkillkillallechoclearwgetcurlping/pswiresharktcpdumppythonpython3busyboxiptablesrebootinit 6nanonvimmvcdlscatstringshtopgrepbashgdb/mapsmkdirHTTPapt./runshutdown&reboot -fshutdown -rrmftpgettftpncfor
Source: global trafficTCP traffic: 192.168.2.14:54444 -> 212.70.149.14:35342
Source: global trafficTCP traffic: 192.168.2.14:37468 -> 212.70.149.10:35342
Source: /tmp/gk5sduiOpM.elf (PID: 5480)Socket: 127.0.0.1::8345Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownTCP traffic detected without corresponding DNS query: 212.70.149.14
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
Source: unknownDNS traffic detected: queries for: siegheil.hiter.su

System Summary

barindex
Source: gk5sduiOpM.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5484.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5485.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5480.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5483.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 801, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1364, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1382, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1589, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 2997, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 2999, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 3120, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 3147, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 3632, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 3811, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5321, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5466, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5467, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5483, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5484, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5485, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5486, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5503, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5521, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5523, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5529, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5530, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5535, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5536, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5537, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5538, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5539, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5540, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5541, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5542, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5543, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5544, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5545, result: successfulJump to behavior
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: *Apts/ttysocket:[/proc/net/tcp /proc/%d/exepkillkillallechoclearwgetcurlping/pswiresharktcpdumppythonpython3busyboxiptablesrebootinit 6nanonvimmvcdlscatstringshtopgrepbashgdb/mapsmkdirHTTPapt./runshutdown&reboot -fshutdown -rrmftpgettftpncfor
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 490, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 661, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 725, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 726, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 767, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 769, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 780, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 782, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 785, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 791, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 797, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 801, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 940, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1289, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1299, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1300, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1309, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1364, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1382, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 1589, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 2956, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 2991, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 2997, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 2999, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 3094, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 3120, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 3147, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 3157, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 3632, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 3811, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5321, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5466, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5467, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5483, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5484, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5485, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5486, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5503, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5521, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5523, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5529, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5530, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5535, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5536, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5537, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5538, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5539, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5540, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5541, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5542, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5543, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5544, result: successfulJump to behavior
Source: /tmp/gk5sduiOpM.elf (PID: 5482)SIGKILL sent: pid: 5545, result: successfulJump to behavior
Source: gk5sduiOpM.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5484.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5485.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5480.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5483.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: classification engineClassification label: mal72.spre.troj.evad.linELF@0/0@16/0

Persistence and Installation Behavior

barindex
Source: /bin/fusermount (PID: 5522)File: /proc/5522/mountsJump to behavior
Source: /usr/bin/dbus-daemon (PID: 5536)File: /proc/5536/mountsJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/gk5sduiOpM.elf (PID: 5480)File: /tmp/gk5sduiOpM.elfJump to behavior
Source: /usr/sbin/rsyslogd (PID: 5545)Queries kernel information via 'uname': Jump to behavior
Source: gk5sduiOpM.elf, 5485.1.000000000120c000.000000000120f000.rw-.sdmpBinary or memory string: /tmp/vmware-root_726-2957583432
Source: gk5sduiOpM.elf, 5485.1.000000000120c000.000000000120f000.rw-.sdmpBinary or memory string: A/tmp/vmware-root_726-2957583432AA
Source: gk5sduiOpM.elf, 5485.1.000000000120b000.000000000120c000.rw-.sdmpBinary or memory string: vmware-root_726-2957583432
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network Medium1
Service Stop
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430966 Sample: gk5sduiOpM.elf Startdate: 24/04/2024 Architecture: LINUX Score: 72 28 siegheil.hiter.su 2->28 30 security.rebirth-network.su 212.70.149.10, 35342, 37468 INTERNET-HOSTINGBG Bulgaria 2->30 32 212.70.149.14, 35342, 54444, 54446 INTERNET-HOSTINGBG Bulgaria 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 Machine Learning detection for sample 2->38 8 gk5sduiOpM.elf 2->8         started        11 gvfsd-fuse fusermount 2->11         started        13 systemd dbus-daemon 2->13         started        15 20 other processes 2->15 signatures3 process4 signatures5 42 Sample deletes itself 8->42 17 gk5sduiOpM.elf 8->17         started        44 Sample reads /proc/mounts (often used for finding a writable filesystem) 11->44 process6 process7 19 gk5sduiOpM.elf 17->19         started        22 gk5sduiOpM.elf 17->22         started        24 gk5sduiOpM.elf 17->24         started        26 gk5sduiOpM.elf 17->26         started        signatures8 40 Sample tries to kill multiple processes (SIGKILL) 19->40
SourceDetectionScannerLabelLink
gk5sduiOpM.elf20%VirustotalBrowse
gk5sduiOpM.elf13%ReversingLabsLinux.Trojan.Mirai
gk5sduiOpM.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
security.rebirth-network.su
212.70.149.10
truefalse
    unknown
    siegheil.hiter.su
    unknown
    unknowntrue
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      212.70.149.14
      unknownBulgaria
      208410INTERNET-HOSTINGBGfalse
      212.70.149.10
      security.rebirth-network.suBulgaria
      208410INTERNET-HOSTINGBGfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      212.70.149.14UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
      • /arm6
      XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
      • /arm7
      M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
      • /mips
      aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
      • /mpsl
      Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
      • /arm5
      212.70.149.103AHgsMIs1Y.elfGet hashmaliciousUnknownBrowse
        SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
          SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            security.rebirth-network.suSecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.10
            ul5RjxwWTK.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.10
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            INTERNET-HOSTINGBG3AHgsMIs1Y.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.10
            XHYKEGTtfq.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.14
            SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.10
            SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
            • 212.70.149.14
            SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.10
            SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.14
            UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.14
            XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.14
            M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.14
            aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.14
            INTERNET-HOSTINGBG3AHgsMIs1Y.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.10
            XHYKEGTtfq.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.14
            SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.10
            SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
            • 212.70.149.14
            SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.10
            SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.14
            UOt98MEVJw.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.14
            XtpqFYYOsk.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.14
            M5JK7Pf4NO.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.14
            aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
            • 212.70.149.14
            No context
            No context
            No created / dropped files found
            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
            Entropy (8bit):5.8901999949885395
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:gk5sduiOpM.elf
            File size:94'672 bytes
            MD5:dc5798b63ec910732be55e786b58736b
            SHA1:cc0c6f8bb673a14e57d54ebb423fa8422886882e
            SHA256:02a8a462612a1f9d3e1ac1cede877c4d271b2d0389feef64fa014a29d65af1c6
            SHA512:61b9fe50a4bf3f6f7014410eb4374ac6cb98820911fad9e34c324ee02c194858d6d59fb50e449241825c181265be41cacadb8c9c53fe581fb1950ac703bab0c8
            SSDEEP:1536:HQAaxtd+eDyG9voQUV+1Fb4eLaQV3u5ewdks7zSMLoEQ1It3R+yd5pwWa7DrjZt/:wAaLoCyMA+fdGiAr2+q
            TLSH:89933A02F5C65CFDC156E1715B5F9132EA32F92C1238BAAF1790FB621E3EE215E29640
            File Content Preview:.ELF..............>.......@.....@.......Po..........@.8...@.......................@.......@......^.......^........ ..............m.......ma......ma.....$................. .....Q.td....................................................P.b....=&..X...........

            ELF header

            Class:ELF64
            Data:2's complement, little endian
            Version:1 (current)
            Machine:Advanced Micro Devices X86-64
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0x400194
            Flags:0x0
            ELF Header Size:64
            Program Header Offset:64
            Program Header Size:56
            Number of Program Headers:3
            Section Header Offset:94032
            Section Header Size:64
            Number of Section Headers:10
            Header String Table Index:9
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .initPROGBITS0x4000e80xe80xd0x00x6AX001
            .textPROGBITS0x4001000x1000x126620x00x6AX0016
            .finiPROGBITS0x4127620x127620x80x00x6AX001
            .rodataPROGBITS0x4127800x127800x377c0x00x2A0032
            .ctorsPROGBITS0x616de80x16de80x100x00x3WA008
            .dtorsPROGBITS0x616df80x16df80x100x00x3WA008
            .dataPROGBITS0x616e200x16e200xec0x00x3WA0032
            .bssNOBITS0x616f200x16f0c0x9a600x00x3WA0032
            .shstrtabSTRTAB0x00x16f0c0x3e0x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x4000000x4000000x15efc0x15efc6.07960x5R E0x200000.init .text .fini .rodata
            LOAD0x16de80x616de80x616de80x1240x9b982.98030x6RW 0x200000.ctors .dtors .data .bss
            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
            TimestampSource PortDest PortSource IPDest IP
            Apr 24, 2024 12:34:19.142860889 CEST5444435342192.168.2.14212.70.149.14
            Apr 24, 2024 12:34:20.165544033 CEST5444435342192.168.2.14212.70.149.14
            Apr 24, 2024 12:34:20.493032932 CEST3534254444212.70.149.14192.168.2.14
            Apr 24, 2024 12:34:23.945112944 CEST5444635342192.168.2.14212.70.149.14
            Apr 24, 2024 12:34:24.273178101 CEST3534254446212.70.149.14192.168.2.14
            Apr 24, 2024 12:34:27.799926996 CEST5444835342192.168.2.14212.70.149.14
            Apr 24, 2024 12:34:28.128458977 CEST3534254448212.70.149.14192.168.2.14
            Apr 24, 2024 12:34:30.304316998 CEST3746835342192.168.2.14212.70.149.10
            Apr 24, 2024 12:34:30.632471085 CEST3534237468212.70.149.10192.168.2.14
            Apr 24, 2024 12:34:30.632579088 CEST3746835342192.168.2.14212.70.149.10
            Apr 24, 2024 12:34:30.632808924 CEST3746835342192.168.2.14212.70.149.10
            Apr 24, 2024 12:34:30.960675001 CEST3534237468212.70.149.10192.168.2.14
            Apr 24, 2024 12:34:30.960747957 CEST3746835342192.168.2.14212.70.149.10
            Apr 24, 2024 12:34:31.288399935 CEST3534237468212.70.149.10192.168.2.14
            Apr 24, 2024 12:34:45.636626005 CEST3746835342192.168.2.14212.70.149.10
            Apr 24, 2024 12:34:45.964246035 CEST3534237468212.70.149.10192.168.2.14
            Apr 24, 2024 12:34:45.967305899 CEST3534237468212.70.149.10192.168.2.14
            Apr 24, 2024 12:34:45.967381001 CEST3746835342192.168.2.14212.70.149.10
            Apr 24, 2024 12:35:01.299405098 CEST3534237468212.70.149.10192.168.2.14
            Apr 24, 2024 12:35:01.299516916 CEST3746835342192.168.2.14212.70.149.10
            Apr 24, 2024 12:36:16.013312101 CEST3746835342192.168.2.14212.70.149.10
            Apr 24, 2024 12:36:16.865226030 CEST3746835342192.168.2.14212.70.149.10
            Apr 24, 2024 12:36:17.193053007 CEST3534237468212.70.149.10192.168.2.14
            Apr 24, 2024 12:36:17.224463940 CEST3534237468212.70.149.10192.168.2.14
            Apr 24, 2024 12:36:17.224864006 CEST3746835342192.168.2.14212.70.149.10
            Apr 24, 2024 12:36:32.580013990 CEST3534237468212.70.149.10192.168.2.14
            Apr 24, 2024 12:36:32.580250025 CEST3746835342192.168.2.14212.70.149.10
            TimestampSource PortDest PortSource IPDest IP
            Apr 24, 2024 12:34:17.962363958 CEST6096553192.168.2.14134.195.4.2
            Apr 24, 2024 12:34:18.453320980 CEST5360965134.195.4.2192.168.2.14
            Apr 24, 2024 12:34:18.453550100 CEST6042353192.168.2.14134.195.4.2
            Apr 24, 2024 12:34:18.626054049 CEST5360423134.195.4.2192.168.2.14
            Apr 24, 2024 12:34:18.626176119 CEST3438153192.168.2.14134.195.4.2
            Apr 24, 2024 12:34:18.798242092 CEST5334381134.195.4.2192.168.2.14
            Apr 24, 2024 12:34:18.798382044 CEST3997853192.168.2.14134.195.4.2
            Apr 24, 2024 12:34:18.970452070 CEST5339978134.195.4.2192.168.2.14
            Apr 24, 2024 12:34:18.970577955 CEST3776453192.168.2.14134.195.4.2
            Apr 24, 2024 12:34:19.142726898 CEST5337764134.195.4.2192.168.2.14
            Apr 24, 2024 12:34:22.493294001 CEST3615253192.168.2.1451.158.108.203
            Apr 24, 2024 12:34:22.783766985 CEST533615251.158.108.203192.168.2.14
            Apr 24, 2024 12:34:22.783962965 CEST4031453192.168.2.1451.158.108.203
            Apr 24, 2024 12:34:23.073918104 CEST534031451.158.108.203192.168.2.14
            Apr 24, 2024 12:34:23.074249029 CEST5997553192.168.2.1451.158.108.203
            Apr 24, 2024 12:34:23.364192009 CEST535997551.158.108.203192.168.2.14
            Apr 24, 2024 12:34:23.364377022 CEST5512453192.168.2.1451.158.108.203
            Apr 24, 2024 12:34:23.654545069 CEST535512451.158.108.203192.168.2.14
            Apr 24, 2024 12:34:23.654663086 CEST5533453192.168.2.1451.158.108.203
            Apr 24, 2024 12:34:23.944988012 CEST535533451.158.108.203192.168.2.14
            Apr 24, 2024 12:34:26.273426056 CEST5295253192.168.2.1451.254.162.59
            Apr 24, 2024 12:34:26.582357883 CEST535295251.254.162.59192.168.2.14
            Apr 24, 2024 12:34:26.582511902 CEST5335253192.168.2.1451.254.162.59
            Apr 24, 2024 12:34:26.889930964 CEST535335251.254.162.59192.168.2.14
            Apr 24, 2024 12:34:26.890079975 CEST5317653192.168.2.1451.254.162.59
            Apr 24, 2024 12:34:27.194200039 CEST535317651.254.162.59192.168.2.14
            Apr 24, 2024 12:34:27.194602966 CEST3470653192.168.2.1451.254.162.59
            Apr 24, 2024 12:34:27.497417927 CEST533470651.254.162.59192.168.2.14
            Apr 24, 2024 12:34:27.497597933 CEST5254053192.168.2.1451.254.162.59
            Apr 24, 2024 12:34:27.799767017 CEST535254051.254.162.59192.168.2.14
            Apr 24, 2024 12:34:30.128855944 CEST4332153192.168.2.148.8.4.4
            Apr 24, 2024 12:34:30.304094076 CEST53433218.8.4.4192.168.2.14
            TimestampSource IPDest IPChecksumCodeType
            Apr 24, 2024 12:34:27.564948082 CEST192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
            Apr 24, 2024 12:35:47.586848021 CEST192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 24, 2024 12:34:17.962363958 CEST192.168.2.14134.195.4.20x13ffStandard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:18.453550100 CEST192.168.2.14134.195.4.20x13ffStandard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:18.626176119 CEST192.168.2.14134.195.4.20x13ffStandard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:18.798382044 CEST192.168.2.14134.195.4.20x13ffStandard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:18.970577955 CEST192.168.2.14134.195.4.20x13ffStandard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:22.493294001 CEST192.168.2.1451.158.108.2030x9e29Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:22.783962965 CEST192.168.2.1451.158.108.2030x9e29Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:23.074249029 CEST192.168.2.1451.158.108.2030x9e29Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:23.364377022 CEST192.168.2.1451.158.108.2030x9e29Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:23.654663086 CEST192.168.2.1451.158.108.2030x9e29Standard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:26.273426056 CEST192.168.2.1451.254.162.590x566aStandard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:26.582511902 CEST192.168.2.1451.254.162.590x566aStandard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:26.890079975 CEST192.168.2.1451.254.162.590x566aStandard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:27.194602966 CEST192.168.2.1451.254.162.590x566aStandard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:27.497597933 CEST192.168.2.1451.254.162.590x566aStandard query (0)siegheil.hiter.suA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:30.128855944 CEST192.168.2.148.8.4.40xa480Standard query (0)security.rebirth-network.suA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 24, 2024 12:34:18.453320980 CEST134.195.4.2192.168.2.140x13ffName error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:18.626054049 CEST134.195.4.2192.168.2.140x13ffName error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:18.798242092 CEST134.195.4.2192.168.2.140x13ffName error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:18.970452070 CEST134.195.4.2192.168.2.140x13ffName error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:19.142726898 CEST134.195.4.2192.168.2.140x13ffName error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:22.783766985 CEST51.158.108.203192.168.2.140x9e29Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:23.073918104 CEST51.158.108.203192.168.2.140x9e29Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:23.364192009 CEST51.158.108.203192.168.2.140x9e29Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:23.654545069 CEST51.158.108.203192.168.2.140x9e29Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:23.944988012 CEST51.158.108.203192.168.2.140x9e29Name error (3)siegheil.hiter.sunonenoneA (IP address)IN (0x0001)false
            Apr 24, 2024 12:34:30.304094076 CEST8.8.4.4192.168.2.140xa480No error (0)security.rebirth-network.su212.70.149.10A (IP address)IN (0x0001)false

            System Behavior

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/tmp/gk5sduiOpM.elf
            Arguments:/tmp/gk5sduiOpM.elf
            File size:94672 bytes
            MD5 hash:dc5798b63ec910732be55e786b58736b

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/tmp/gk5sduiOpM.elf
            Arguments:-
            File size:94672 bytes
            MD5 hash:dc5798b63ec910732be55e786b58736b

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/tmp/gk5sduiOpM.elf
            Arguments:-
            File size:94672 bytes
            MD5 hash:dc5798b63ec910732be55e786b58736b

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/tmp/gk5sduiOpM.elf
            Arguments:-
            File size:94672 bytes
            MD5 hash:dc5798b63ec910732be55e786b58736b

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/tmp/gk5sduiOpM.elf
            Arguments:-
            File size:94672 bytes
            MD5 hash:dc5798b63ec910732be55e786b58736b

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/tmp/gk5sduiOpM.elf
            Arguments:-
            File size:94672 bytes
            MD5 hash:dc5798b63ec910732be55e786b58736b

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/bin/journalctl
            Arguments:/usr/bin/journalctl --smart-relinquish-var
            File size:80120 bytes
            MD5 hash:bf3a987344f3bacafc44efd882abda8b

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/bin/dbus-daemon
            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
            File size:249032 bytes
            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/sbin/gdm3
            Arguments:-
            File size:453296 bytes
            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/etc/gdm3/PrimeOff/Default
            Arguments:/etc/gdm3/PrimeOff/Default
            File size:129816 bytes
            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/bin/pulseaudio
            Arguments:/usr/bin/pulseaudio --daemonize=no --log-target=journal
            File size:100832 bytes
            MD5 hash:0c3b4c789d8ffb12b25507f27e14c186

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/libexec/gvfsd-fuse
            Arguments:-
            File size:47632 bytes
            MD5 hash:d18fbf1cbf8eb57b17fac48b7b4be933

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/bin/fusermount
            Arguments:fusermount -u -q -z -- /run/user/1000/gvfs
            File size:39144 bytes
            MD5 hash:576a1b135c82bdcbc97a91acea900566

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/sbin/rsyslogd
            Arguments:/usr/sbin/rsyslogd -n -iNONE
            File size:727248 bytes
            MD5 hash:0b8087fc907c42eb3c81a691db258e33

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/sbin/gdm3
            Arguments:-
            File size:453296 bytes
            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/etc/gdm3/PrimeOff/Default
            Arguments:/etc/gdm3/PrimeOff/Default
            File size:129816 bytes
            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/lib/systemd/systemd-journald
            Arguments:/lib/systemd/systemd-journald
            File size:162032 bytes
            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:17
            Start date (UTC):24/04/2024
            Path:/usr/bin/dbus-daemon
            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
            File size:249032 bytes
            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/sbin/gdm3
            Arguments:-
            File size:453296 bytes
            MD5 hash:2492e2d8d34f9377e3e530a61a15674f

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/etc/gdm3/PrimeOff/Default
            Arguments:/etc/gdm3/PrimeOff/Default
            File size:129816 bytes
            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/lib/systemd/systemd-journald
            Arguments:/lib/systemd/systemd-journald
            File size:162032 bytes
            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/bin/dbus-daemon
            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
            File size:249032 bytes
            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/bin/dbus-daemon
            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
            File size:249032 bytes
            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/sbin/rsyslogd
            Arguments:/usr/sbin/rsyslogd -n -iNONE
            File size:727248 bytes
            MD5 hash:0b8087fc907c42eb3c81a691db258e33

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/lib/systemd/systemd-journald
            Arguments:/lib/systemd/systemd-journald
            File size:162032 bytes
            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/bin/dbus-daemon
            Arguments:/usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
            File size:249032 bytes
            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/lib/systemd/systemd-journald
            Arguments:/lib/systemd/systemd-journald
            File size:162032 bytes
            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/lib/systemd/systemd-journald
            Arguments:/lib/systemd/systemd-journald
            File size:162032 bytes
            MD5 hash:474667ece6cecb5e04c6eb897a1d0d9e

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:18
            Start date (UTC):24/04/2024
            Path:/usr/sbin/rsyslogd
            Arguments:/usr/sbin/rsyslogd -n -iNONE
            File size:727248 bytes
            MD5 hash:0b8087fc907c42eb3c81a691db258e33

            Start time (UTC):10:34:19
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:19
            Start date (UTC):24/04/2024
            Path:/usr/sbin/rsyslogd
            Arguments:/usr/sbin/rsyslogd -n -iNONE
            File size:727248 bytes
            MD5 hash:0b8087fc907c42eb3c81a691db258e33

            Start time (UTC):10:34:19
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:34:19
            Start date (UTC):24/04/2024
            Path:/usr/sbin/rsyslogd
            Arguments:/usr/sbin/rsyslogd -n -iNONE
            File size:727248 bytes
            MD5 hash:0b8087fc907c42eb3c81a691db258e33

            Start time (UTC):10:35:47
            Start date (UTC):24/04/2024
            Path:/usr/lib/systemd/systemd
            Arguments:-
            File size:1620224 bytes
            MD5 hash:9b2bec7092a40488108543f9334aab75

            Start time (UTC):10:35:47
            Start date (UTC):24/04/2024
            Path:/usr/bin/dbus-daemon
            Arguments:/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile --systemd-activation --syslog-only
            File size:249032 bytes
            MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c